{ "id": "CVE-2009-0733", "sourceIdentifier": "cve@mitre.org", "published": "2009-03-23T14:19:12.517", "lastModified": "2024-11-21T01:00:47.463", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basados en pila en la funci\u00f3n ReadSetOfCurves en LittleCMS (alias LCMS o liblcms) antes de la versi\u00f3n 1.18beta2, tal y como se usa en Firefox 3.1beta, OpenJDK, y GIMP, permiten ejecutar c\u00f3digo arbitrario, a atacantes dependientes de contexto, a trav\u00e9s de un archivo de imagen modificado con valores de enteros demasiado grandes en el (1) canal de entrada o (2) canal de salida, en relaci\u00f3n con las funciones ReadLUT_A2B y ReadLUT_B2A." } ], "metrics": { "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "baseScore": 9.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 8.6, "impactScore": 10.0, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-787" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "versionEndExcluding": "2.9.2", "matchCriteriaId": "28CB30F0-E3AF-490A-B05B-0947A2BF717B" }, { "vulnerable": true, "criteria": "cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*", "matchCriteriaId": "0F72BFD4-000D-4B07-8261-C9F6839AD150" }, { "vulnerable": true, "criteria": "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "versionEndIncluding": "7", "matchCriteriaId": "3BD10277-3747-438E-BB0F-CC7E71602FC1" } ] } ] }, { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:littlecms:little_cms:*:*:*:*:*:*:*:*", "versionEndIncluding": "1.17", "matchCriteriaId": "5DAF1951-51CA-4FCC-94EE-3713860D6598" } ] } ] } ], "references": [ { "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "http://scary.beasts.org/security/CESA-2009-003.html", "source": "cve@mitre.org", "tags": [ "Exploit" ] }, { "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html", "source": "cve@mitre.org", "tags": [ "Exploit" ] }, { "url": "http://secunia.com/advisories/34367", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34382", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34400", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34408", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34418", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34442", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34450", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34454", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34463", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34632", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34675", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34782", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.debian.org/security/2009/dsa-1745", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.debian.org/security/2009/dsa-1769", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "http://www.ocert.org/advisories/ocert-2009-003.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded", "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded", "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.securityfocus.com/bid/34185", "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.securitytracker.com/id?1021869", "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.ubuntu.com/usn/USN-744-1", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.vupen.com/english/advisories/2009/0775", "source": "cve@mitre.org", "tags": [ "Broken Link" ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512", "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330", "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742", "source": "cve@mitre.org", "tags": [ "Tool Signature" ] }, { "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "http://scary.beasts.org/security/CESA-2009-003.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ] }, { "url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ] }, { "url": "http://secunia.com/advisories/34367", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34382", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34400", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34408", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34418", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34442", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34450", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34454", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34463", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34632", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34675", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://secunia.com/advisories/34782", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://security.gentoo.org/glsa/glsa-200904-19.xml", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.debian.org/security/2009/dsa-1745", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.debian.org/security/2009/dsa-1769", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "http://www.ocert.org/advisories/ocert-2009-003.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.securityfocus.com/bid/34185", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.securitytracker.com/id?1021869", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.ubuntu.com/usn/USN-744-1", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.vupen.com/english/advisories/2009/0775", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Tool Signature" ] }, { "url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] } ] }